RSS   Podatności dla 'Php-quick-arcade'   RSS

2010-05-03
 
CVE-2010-1662

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in acpmoderate.php in PHP-Quick-Arcade (PHPQA) 3.0.21 allows remote attackers to inject arbitrary web script or HTML via the serv parameter.

 
 
CVE-2010-1661

CWE-89
 

 
Multiple SQL injection vulnerabilities in PHP-Quick-Arcade (PHPQA) 3.0.21 allow remote attackers to execute arbitrary SQL commands via the (1) phpqa_user_c parameter to Arcade.php and the (2) id parameter to acpmoderate.php.

 

 >>> Vendor: Jcink 2 Produkty
Textfilebb
Php-quick-arcade


Copyright 2024, cxsecurity.com

 

Back to Top